manoelt / 50M_CTF_Writeup
$50 Million CTF from Hackerone - Writeup
☆589Updated 6 years ago
Alternatives and similar repositories for 50M_CTF_Writeup:
Users that are interested in 50M_CTF_Writeup are comparing it to the libraries listed below
- Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.☆341Updated 6 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆557Updated 2 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆641Updated 3 years ago
- TotalRecon installs all the recon tools you need☆462Updated 4 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆621Updated 4 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆396Updated 4 years ago
- A collection of useful Serverless functions I use when pentesting☆382Updated 2 years ago
- GTRS - Google Translator Reverse Shell☆615Updated 5 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆452Updated 5 years ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆735Updated 2 years ago
- Some security related notes☆459Updated 7 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆289Updated 5 years ago
- An in depth tutorial on how to do binary exploitation☆450Updated 6 years ago
- Orc is a post-exploitation framework for Linux written in Bash☆395Updated 5 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- DNS covert channel implant for Red Teams.☆731Updated 5 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- Multi Tool Subdomain Enumeration☆726Updated 3 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆529Updated 2 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆320Updated 7 years ago
- Various Tools and Docker Images☆279Updated 6 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆468Updated 5 years ago
- Hunting Bugs for Fun and Profit☆266Updated 4 years ago
- Notes of my OSCP study plan☆460Updated 2 years ago
- Kinda useful notes collated together publicly☆491Updated 5 years ago
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆606Updated 3 years ago
- Repository for hosting my research papers☆506Updated 11 months ago
- Cure53 Browser Security White Paper☆292Updated 7 years ago